kronosun's repositories

Amsi-Killer

Lifetime AMSI bypass

Stargazers:0Issues:0Issues:0

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Stargazers:0Issues:0Issues:0

Augustus

Evasive Golang Loader

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BlackObfuscator

Black Obfuscator is an obfuscator for Android APK DexFile, it can help developer to protect source code by control flow flattening, and make it difficult to analyze the actual program control flow.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CloakQuest3r-CloudFareIp_finder

Uncover the true IP address of websites safeguarded by Cloudflare & Others

License:MITStargazers:0Issues:0Issues:0

CVE-2023-3519-citrix

RCE exploit for CVE-2023-3519

Stargazers:0Issues:0Issues:0

DarkWidow-dropper_PE

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

License:MITStargazers:0Issues:0Issues:0

Discord-Image-Token-Password-Grabber-Exploit-Cve-2023

Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps)

License:MITStargazers:0Issues:0Issues:0

DogeRat

A multifunctional Telegram based Android RAT without port forwarding.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

Stargazers:0Issues:0Issues:0

Hta-Exploit-Downloader-Malware-Builder

Microsoft Windows HTA (HTML Application) - Remote Code Execution

License:MITStargazers:0Issues:0Issues:0

Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2023

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.

License:MITStargazers:0Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Stargazers:0Issues:0Issues:0

MalDev

Malware?

Language:CLicense:MITStargazers:0Issues:0Issues:0

mortar-evasion

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

License:MITStargazers:0Issues:0Issues:0

NewJarLoader

Jar loader working with all java versions

License:MITStargazers:0Issues:0Issues:0

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

Stargazers:0Issues:0Issues:0

PDF-Silent-Exploit-2023

A Windows PDF Exploit that abuses the powershell protocol to execute payload and bat files.

Stargazers:0Issues:0Issues:0

PhirstPhish

A script for device code phishing

Stargazers:0Issues:0Issues:0

rotating-tor-http-proxy

A multi-arch image provides one HTTP proxy endpoint with many concurrent tunnels to the Tor network.

License:MITStargazers:0Issues:0Issues:0

SEBUA

Social Engineering Browser Update Attack.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal.

Language:C++License:MITStargazers:0Issues:0Issues:0

Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message.

Language:C#License:MITStargazers:0Issues:0Issues:0

smsgate-python

SMSgate is an open source Python-based server for sending and especially receiving SMS using multiple GSM modems and SIM cards.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SspiUacBypass

Bypassing UAC with SSPI Datagram Contexts

License:MITStargazers:0Issues:0Issues:0

Supernova-Cryptor

Real fucking shellcode encryption tool.

License:MITStargazers:0Issues:0Issues:0

SuperSharpShooter

Payload Generation Framework

Stargazers:0Issues:0Issues:0

trufflehog-find_credentials

Find and verify credentials

License:AGPL-3.0Stargazers:0Issues:0Issues:0